Lucene search

K
debianDebianDEBIAN:DLA-2057-1:044B0
HistoryJan 06, 2020 - 4:51 p.m.

[SECURITY] [DLA 2057-1] pillow security update

2020-01-0616:51:36
lists.debian.org
43

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.4%

Package : pillow
Version : 2.6.1-2+deb8u4
CVE IDs : CVE-2019-19911 CVE-2020-5312 CVE-2020-5313
Debian Bug : #948224

It was discovered that there were three vulnerabilities in Pillow, an
imaging library for the Python programming language:

  • CVE-2019-19911: Prevent a denial-of-service vulnerability caused
    by FpxImagePlugin.py calling the range function on an unvalidated
    32-bit integer if the number of bands is large.

  • CVE-2020-5312: PCX "P mode" buffer overflow.

  • CVE-2020-5313: FLI buffer overflow.

For Debian 8 "Jessie", these issues have been fixed in pillow version
2.6.1-2+deb8u4.

We recommend that you upgrade your pillow packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Regards,


  ,''`.
 : :'  :     Chris Lamb
 `. `'`      [email protected] / chris-lamb.co.uk
   `-

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.4%